Analysis

  • max time kernel
    91s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 06:18

General

  • Target

    478c9e9e70389ed8e587dfbfb8abb07aed5b9b7a8ee1e471c0ea8a0e79097513.exe

  • Size

    159KB

  • MD5

    48acf90968be209c5468707fb70799ae

  • SHA1

    f7704e957e9de6f4199d387ec3b2e862f684cec9

  • SHA256

    478c9e9e70389ed8e587dfbfb8abb07aed5b9b7a8ee1e471c0ea8a0e79097513

  • SHA512

    3cad4dc339051822e66ce0bb21319a602a5ffe5958a4ad622f17a9f1ef8266fd4983160ae1e5ae8b1688f11f3260047138abe4d8c6ca8bd5ca723589e584ef5d

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2416
      • C:\Users\Admin\AppData\Local\Temp\478c9e9e70389ed8e587dfbfb8abb07aed5b9b7a8ee1e471c0ea8a0e79097513.exe
        "C:\Users\Admin\AppData\Local\Temp\478c9e9e70389ed8e587dfbfb8abb07aed5b9b7a8ee1e471c0ea8a0e79097513.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4888
        • C:\Users\Admin\AppData\Local\Temp\478c9e9e70389ed8e587dfbfb8abb07aed5b9b7a8ee1e471c0ea8a0e79097513.exe
          "C:\Users\Admin\AppData\Local\Temp\478c9e9e70389ed8e587dfbfb8abb07aed5b9b7a8ee1e471c0ea8a0e79097513.exe"
          3⤵
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Windows\SysWOW64\igfxnd86.exe
            "C:\Windows\SysWOW64\igfxnd86.exe" C:\Users\Admin\AppData\Local\Temp\478C9E~1.EXE
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1404
            • C:\Windows\SysWOW64\igfxnd86.exe
              "C:\Windows\SysWOW64\igfxnd86.exe" C:\Users\Admin\AppData\Local\Temp\478C9E~1.EXE
              5⤵
              • Modifies firewall policy service
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\igfxnd86.exe
      Filesize

      159KB

      MD5

      48acf90968be209c5468707fb70799ae

      SHA1

      f7704e957e9de6f4199d387ec3b2e862f684cec9

      SHA256

      478c9e9e70389ed8e587dfbfb8abb07aed5b9b7a8ee1e471c0ea8a0e79097513

      SHA512

      3cad4dc339051822e66ce0bb21319a602a5ffe5958a4ad622f17a9f1ef8266fd4983160ae1e5ae8b1688f11f3260047138abe4d8c6ca8bd5ca723589e584ef5d

    • C:\Windows\SysWOW64\igfxnd86.exe
      Filesize

      159KB

      MD5

      48acf90968be209c5468707fb70799ae

      SHA1

      f7704e957e9de6f4199d387ec3b2e862f684cec9

      SHA256

      478c9e9e70389ed8e587dfbfb8abb07aed5b9b7a8ee1e471c0ea8a0e79097513

      SHA512

      3cad4dc339051822e66ce0bb21319a602a5ffe5958a4ad622f17a9f1ef8266fd4983160ae1e5ae8b1688f11f3260047138abe4d8c6ca8bd5ca723589e584ef5d

    • C:\Windows\SysWOW64\igfxnd86.exe
      Filesize

      159KB

      MD5

      48acf90968be209c5468707fb70799ae

      SHA1

      f7704e957e9de6f4199d387ec3b2e862f684cec9

      SHA256

      478c9e9e70389ed8e587dfbfb8abb07aed5b9b7a8ee1e471c0ea8a0e79097513

      SHA512

      3cad4dc339051822e66ce0bb21319a602a5ffe5958a4ad622f17a9f1ef8266fd4983160ae1e5ae8b1688f11f3260047138abe4d8c6ca8bd5ca723589e584ef5d

    • memory/1404-138-0x0000000000000000-mapping.dmp
    • memory/1404-145-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1968-137-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1968-136-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1968-135-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1968-132-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1968-131-0x0000000000000000-mapping.dmp
    • memory/3500-141-0x0000000000000000-mapping.dmp
    • memory/3500-148-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/3500-149-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/4888-130-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/4888-133-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB